2022-04-04 07:57:11 Ariadne: so there is a vulnerability in busybox? anywhere I can track if/where it gets a CVE? 2022-04-04 07:57:19 CVE is assigned 2022-04-04 07:59:49 im googling but not finding it 2022-04-04 08:00:16 its CVE-2022-28391 2022-04-04 08:05:53 thanks! 2022-04-04 08:10:13 i'll do the backports in a little bit, edge is already got the hotfix 2022-04-04 08:11:09 i saw it. woudl be nice to have the CVE mentioned in the commit messages in the backports 2022-04-04 08:11:15 thank you for working on it 2022-04-04 08:11:46 i guess we should tag new releases later today or tomorrow then 2022-04-04 08:11:56 before the scanners start bug us 2022-04-04 09:13:53 thats why i went and got the CVE *now*, so we can do this on our terms 2022-04-04 09:13:56 :) 2022-04-04 10:31:21 ncopa: all done with the backports 2022-04-04 11:10:01 thank you! 2022-04-06 15:29:10 Ariadne: I'm refactoring our busybox ssl_client to use openssl directly, without libretls. I wonder if you would like to have a quick review of it? 2022-04-06 15:29:26 why ? 2022-04-06 15:29:46 i'd prefer to stick with libtls so we can start to remove openssl from alpine base :P 2022-04-06 15:30:05 but i'm willing to do a review 2022-04-06 15:30:27 last time I missed libretls when doing openssl CVE, which resulted in me having to do a release a few days after the firs 2022-04-06 15:30:38 we get rid of libretls in the base image 2022-04-06 15:33:08 let me see if I can publish it somewhere. i have verified that it handles same badssl.com stuff as current ssl_client 2022-04-06 15:40:09 here we go: https://github.com/ncopa/ssl_client/blob/main/ssl_client.c 2022-04-06 15:40:29 i understand why people hate the openssl API ... 2022-04-06 15:42:25 that certainly looks like code 2022-04-06 15:42:33 it is definitely a program that has been written 2022-04-06 16:03:36 looks ok to me 2022-04-07 06:24:31 thank you 2022-04-08 14:57:28 seems there's a gz/xz vuln.. !32914 2022-04-08 14:57:50 https://www.openwall.com/lists/oss-security/2022/04/07/8 2022-04-08 14:58:28 https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html 2022-04-08 14:58:29 fun 2022-04-08 15:30:22 !32932 !32933 !32935 !32936 !32937 2022-04-08 15:30:56 !32941 !32914 !32934 !32938 !32939 2022-04-13 07:33:36 go 1.18.1 https://groups.google.com/g/golang-announce/c/oecdBNLOml8 2022-04-13 10:56:31 !33173 2022-04-13 13:09:26 ah, this go should fix the ppc issues 2022-04-13 22:01:18 I think someone else need to take over !33190 2022-04-14 20:08:45 https://gitlab.alpinelinux.org/alpine/aports/-/issues/13699 :) 2022-04-14 22:00:15 : ) 2022-04-15 10:50:44 there doesn't seem to be a Xen 4.13.5 release (yet), so perhaps we need to patch ourselves for 3.12-stable? 2022-04-15 11:03:19 probably yes 2022-04-15 11:03:25 they often ship patches upstream 2022-04-15 11:04:32 I can't look at it now, as I need to leave, but I'll spam these !33263 !33265 !33266 !33268 2022-04-16 22:35:14 there are a few patches here http://xenbits.xen.org/gitweb/?p=xen.git;a=log;h=refs/heads/stable-4.13 for the version that is packaged in 3.12 2022-04-16 22:35:44 I found that I'm too tired to get anywhere with it now 2022-04-16 22:42:50 i assume they will release a 4.13.5 at some point 2022-04-17 02:28:21 with 3.12 being near EOL i think we can leave it 2022-04-17 05:36:24 https://xenbits.xen.org/gitweb/?p=xen.git;a=blob;f=SUPPORT.md;h=3f4a01101e53ae08a33563f246419cc2c06c4d36;hb=refs/heads/stable-4.13 2022-04-17 05:36:58 but I asked in #xen and they didn't seem sure there would be a 4.13.5 release still 2022-04-17 05:57:40 which are the specific commit from that branch that are needed 2022-04-17 19:12:51 I began going through them yesterday and might submit an MR later 2022-04-17 19:13:43 our package contain three post 4.13.4 xsa commits/patches, but there are a few additional 2022-04-19 12:25:48 https://gitlab.alpinelinux.org/alpine/alpine-conf/-/issues/10507 2022-04-19 12:26:00 not sure if we consider it a security problem 2022-04-20 02:31:33 have been working on a security scanner for our go/rust packages 2022-04-20 02:31:37 since static dependencies 2022-04-20 08:16:35 awesome 2022-04-20 19:32:56 Ariadne: was there any work to standardize the alpine/apk purl format? 2022-04-20 19:33:10 no 2022-04-20 19:33:38 syft has an invented format for alpine. I started working on some Arch support and wanted to try standardize things for us 2022-04-20 19:36:06 apko uses pkg://apk/[ecosystem]/[package]-[version]?... 2022-04-20 19:37:11 syft uses pkg:alpine/pkg-2@7.3.1?arch=x86_64&upstream=apk-origin@9.1.3&distro=alpine-3.10.9 :p 2022-04-20 19:37:51 But okay, then the apko format matches what I assumed would be proper 2022-04-20 19:38:19 Ariadne: I can write up the pr to include this in the spec if you want? It's not a lot of effort 2022-04-20 19:38:44 syft is wrong :) 2022-04-20 21:32:10 I opened !33442 2022-04-20 21:32:37 but I'm tempted to just make one huge .patch from all commits since 4.13.4 release 2022-04-20 21:32:47 that would apply cleanly 2022-04-20 21:33:13 b4bb02d5999a56c93f0733b589b717e7cece9c09^..fe97133b5deef58bd1422f4d87821131c66b1d0e 2022-04-20 21:33:48 but, again, I'm too tired to continue with this 2022-04-20 21:42:07 would want someone to take a closer look at it either way 2022-04-21 12:21:59 3 CVEs announced for the curl release next week 2022-04-21 12:23:07 do they make old i.e. 7.79 releases too or will i have to find the commits :p 2022-04-21 12:23:20 Most likely the latter 2022-04-21 12:23:23 sure 2022-04-21 12:23:32 curl isn't known to backport these kinds of things 2022-04-21 16:36:48 i can ask badger 2022-04-21 16:36:52 bagder* 2022-04-21 16:39:04 if each three has cleanly applying patches i don't mind either way 2022-04-21 18:51:28 mushroom murshoom 2022-04-21 18:55:41 mushie 2022-04-21 20:04:26 how about this last commit? !33442 2022-04-21 20:05:09 i prefer the many-files one, but i don't actually know if it's a good fix or not 2022-04-21 20:06:40 then I need to dig more into what commit(s) were missing, or one patch file per commit since 3.14.3 release 2022-04-21 20:07:25 4.13.4* 2022-04-21 20:09:13 with this one file for everything since 4.13.4 release you'd "just" remove it if there were to be a 4.13.5 release before 220501 (v3.12 EoL) 2022-04-21 20:17:46 I think this is the best I can do, since what the patches actually do is a bit beyond me 2022-04-21 20:19:34 they certainly either break or fix things 2022-04-22 09:21:31 it's mainly out of principle that I want it to be patched before v3.12 EoL, I don't use it myself 2022-04-22 09:50:28 I squashed the commits and updated the commit message, including the command I used to create the patch file to easily reproduce it 2022-04-22 09:51:11 ncopa: what do you think? 2022-04-22 09:57:28 omni: LGMT. thank you! 2022-04-25 13:47:33 ncopa: would !33442 go in before 3.12 EoL then? =) 2022-04-25 13:57:11 omni: will try. thanks! 2022-04-25 14:29:33 ^____^ 2022-04-27 08:04:30 https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-wrvw-hg22-4m67 2022-04-27 08:08:22 https://pkgs.alpinelinux.org/packages?name=ruby-google-protobuf&branch=edge 2022-04-29 15:20:22 ncopa: !33751